Patents by Inventor Aleksandr Oshurkov

Aleksandr Oshurkov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11509578
    Abstract: This disclosure describes a method of utilizing network controllers to store mappings between policies, dynamic operating attributes (DOA), and trigger values in a manifest and utilizing software agents in communication to monitor DOAs of respective workloads or workload groupings for trigger values associated with the DOAs to apply a corresponding policy at run-time. The method provides for flexible policy semantics and on-demand policy provisioning. The method includes receiving at a network controller, a definition of a policy, a DOA associated with a workload, and a trigger value associated with the DOA, storing a mapping between the policy, DOA and trigger value, sending the DOA and the trigger value to a datapath agent monitoring respective workloads, receiving an indication that a current value of the DOA of the workload corresponds to the trigger value from the software agent, and sending the policy to the software agent for distribution to the workload.
    Type: Grant
    Filed: December 13, 2019
    Date of Patent: November 22, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Gianluca Mardente, Shrey Ajmera, Cheng Wang, Maithili Narasimha, Aleksandr Oshurkov
  • Publication number: 20210182169
    Abstract: This disclosure describes a method of utilizing network controllers to store mappings between policies, dynamic operating attributes (DOA), and trigger values in a manifest and utilizing software agents in communication to monitor DOAs of respective workloads or workload groupings for trigger values associated with the DOAs to apply a corresponding policy at run-time. The method provides for flexible policy semantics and on-demand policy provisioning. The method includes receiving at a network controller, a definition of a policy, a DOA associated with a workload, and a trigger value associated with the DOA, storing a mapping between the policy, DOA and trigger value, sending the DOA and the trigger value to a datapath agent monitoring respective workloads, receiving an indication that a current value of the DOA of the workload corresponds to the trigger value from the software agent, and sending the policy to the software agent for distribution to the workload.
    Type: Application
    Filed: December 13, 2019
    Publication date: June 17, 2021
    Inventors: Gianluca Mardente, Shrey Ajmera, Cheng Wang, Maithili Narasimha, Aleksandr Oshurkov
  • Patent number: 9813452
    Abstract: In a digital rights management system, a rights management server sends event notifications to certain users when other users perform certain actions (read, print, copy, etc.) on documents managed by the system. For each document, a notification rule defines which users will receive what event notifications for that document. The notification rule is determined based on document access permissions possessed by the users, so that only users who have permission to perform an action on the document will receive notifications when other users perform that action on the document, while users with no permission to perform an action will not receive notifications when other users perform that action. The server also allows the users who have permission to perform an action to opt out of the notifications. The server monitors events that occur on the documents, and sends event notifications to appropriate users according to the notification rules.
    Type: Grant
    Filed: November 24, 2015
    Date of Patent: November 7, 2017
    Assignee: KONICA MINOLTA LABORATORY U.S.A., INC.
    Inventors: Aleksandr Oshurkov, Rabindra Pathak
  • Publication number: 20170149829
    Abstract: In a digital rights management system, a rights management server sends event notifications to certain users when other users perform certain actions (read, print, copy, etc.) on documents managed by the system. For each document, a notification rule defines which users will receive what event notifications for that document. The notification rule is determined based on document access permissions possessed by the users, so that only users who have permission to perform an action on the document will receive notifications when other users perform that action on the document, while users with no permission to perform an action will not receive notifications when other users perform that action. The server also allows the users who have permission to perform an action to opt out of the notifications. The server monitors events that occur on the documents, and sends event notifications to appropriate users according to the notification rules.
    Type: Application
    Filed: November 24, 2015
    Publication date: May 25, 2017
    Applicant: KONICA MINOLTA LABORATORY U.S.A., INC.
    Inventors: Aleksandr Oshurkov, Rabindra Pathak